Analysis
-
max time kernel
4294213s -
max time network
127s -
platform
windows7_x64 -
resource
win7-20220310-en -
submitted
29-03-2022 23:07
Static task
static1
Behavioral task
behavioral1
Sample
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe
Resource
win7-20220310-en
Behavioral task
behavioral2
Sample
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe
Resource
win10v2004-20220331-en
General
-
Target
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe
-
Size
539KB
-
MD5
29977a4237c7d10a0f09adb24540609c
-
SHA1
330e45a0e9b32bad06831963bd46579458a5ec8d
-
SHA256
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6
-
SHA512
cd2c9b99c96be0e364a055343440618641aafa2cfedc6eef287ebeba3f204c9cf1d043643bbdd316f6c5b3e29de75189b4731e01d7719823d63e3bc0e666e48e
Malware Config
Extracted
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
https://tox.chat/download.html
http://pexdatax.com/
Signatures
-
Dharma
Dharma is a ransomware that uses security software installation to hide malicious activities.
-
Deletes shadow copies 2 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Modifies extensions of user files 2 IoCs
Ransomware generally changes the extension on encrypted files.
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exedescription ioc process File opened for modification C:\Users\Admin\Pictures\OpenTrace.tiff 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Pictures\RevokeMount.tiff 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Drops startup file 5 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 3 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Windows\System32\Info.hta = "mshta.exe \"C:\\Windows\\System32\\Info.hta\"" 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\C:\Users\Admin\AppData\Roaming\Info.hta = "mshta.exe \"C:\\Users\\Admin\\AppData\\Roaming\\Info.hta\"" 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe = "C:\\Windows\\System32\\3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe" 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Drops desktop.ini file(s) 64 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exedescription ioc process File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Music\Sample Music\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\Hearts\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\Solitaire\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Pictures\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Common Files\Microsoft Shared\Stationery\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\Stationery\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Tablet PC\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Links\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Libraries\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\SpiderSolitaire\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\DataServices\DESKTOP.INI 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9WQZNFH4\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Accessibility\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\SendTo\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\Purble Place\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\YXYDN81Q\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows Mail\Stationery\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Libraries\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Music\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Ringtones\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Documents\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Videos\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Desktop\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Music\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Videos\Sample Videos\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\$Recycle.Bin\S-1-5-21-2932610838-281738825-1127631353-1000\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\Chess\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\QVSMV6J0\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Windows\Burn\Burn\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Public\Downloads\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\Mahjong\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories\System Tools\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Games\FreeCell\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Accessories\Windows PowerShell\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Administrative Tools\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Maintenance\Desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\AppData\Local\Microsoft\Feeds Cache\9H7KS8W3\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Drops file in System32 directory 2 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exedescription ioc process File created C:\Windows\System32\3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Windows\System32\Info.hta 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Drops file in Program Files directory 64 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exedescription ioc process File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieNewsletter.dotx.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\POSTCARD.DPV.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\unpack.dll.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\VSTA\Pipeline.v10.0\AddInSideAdapters\Microsoft.VisualStudio.Tools.Office.Word.AddInAdapter.v9.0.dll.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\Currency.Gadget\de-DE\currency.html 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\db\lib\derbyclient.jar.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\fonts\LucidaBrightDemiItalic.ttf 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\AUTOSHAP\BD18242_.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FieldTypePreview\LISTBOX.JPG.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\America\Bogota.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Australia\Lindeman.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0341499.JPG.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\access\libaccess_concat_plugin.dll 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\ink\de-DE\TipBand.dll.mui 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\com.jrockit.mc.rjmx_5.5.0.165303\schema\triggerActionExceptionHandlers.exsd.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jre7\lib\zi\Asia\Choibalsan 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0153514.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\platform\modules\org-netbeans-modules-keyring.jar.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\HH00687_.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0177257.JPG 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21481_.GIF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\1033\MSTORE_COL.HXT 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21505_.GIF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\video_filter\libgaussianblur_plugin.dll.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\FormsViewAttachmentIcons.jpg 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Pets\Pets_notes-txt-background.png 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\BL00252_.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\FD00544_.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15136_.GIF 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\OneNote\SendToOneNOteFilter.dll.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Windows Media Player\ja-JP\WMPDMC.exe.mui 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\DVD Maker\Shared\DvdStyles\Travel\passport.png 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Windows Sidebar\Gadgets\PicturePuzzle.Gadget\Images\settings_corner_top_left.png 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0145895.JPG.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\PH01046J.JPG.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Adobe\Reader 9.0\Resource\Font\CourierStd.otf.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.ecf.core.ssl.feature_1.0.0.v20140827-1444\META-INF\eclipse.inf.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\lib\zi\Asia\Amman 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\AN01174_.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\7-Zip\History.txt.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD15168_.GIF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Templates\1033\BlackTieResume.dotx.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Common Files\microsoft shared\THEMES14\EVRGREEN\PREVIEW.GIF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Office\Office14\MSOHEV.DLL.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\NA02444_.WMF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\VideoLAN\VLC\plugins\codec\librtpvideo_plugin.dll 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\plugins\org.eclipse.core.commands.nl_zh_4.4.0.v20140623020002.jar 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolBMPs\GRIPMASK.BMP.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\HEADINGBB.DPV.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files (x86)\Microsoft Office\Office14\PUBWIZ\PS9CRNRH.POC.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\config\Modules\com-sun-tools-visualvm-jmx.xml.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files\Java\jdk1.7.0_80\lib\missioncontrol\features\org.eclipse.equinox.p2.core.feature_1.3.0.v20140523-0116\META-INF\ECLIPSE_.SF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\lib\visualvm\visualvm\modules\com-sun-tools-visualvm-host-views.jar 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\MEDIA\OFFICE14\BULLETS\BD21421_.GIF.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\Office14\Groove\ToolData\groove.net\GrooveForms\bg_FormsHomePageBlank.gif 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File created C:\Program Files\VideoLAN\VLC\lua\playlist\koreus.luac.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Windows Journal\es-ES\Journal.exe.mui 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Google\Chrome\Application\89.0.4389.114\Locales\pt-PT.pak 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Microsoft Office\Office14\BCSLaunch.dll.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Windows NT\TableTextService\TableTextServiceYi.txt 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files (x86)\Microsoft Office\CLIPART\PUB60COR\J0151063.WMF 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Mozilla Firefox\maintenanceservice.exe.id-45BFECF5.[[email protected]].ROGER 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe File opened for modification C:\Program Files\Windows Media Player\es-ES\WMPMediaSharing.dll.mui 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Interacts with shadow copies 2 TTPs 2 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
Processes:
vssadmin.exevssadmin.exepid process 2020 vssadmin.exe 1688 vssadmin.exe -
Processes:
mshta.exemshta.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Main mshta.exe Key created \REGISTRY\USER\S-1-5-21-2932610838-281738825-1127631353-1000\Software\Microsoft\Internet Explorer\Main mshta.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exepid process 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
Processes:
vssvc.exedescription pid process Token: SeBackupPrivilege 856 vssvc.exe Token: SeRestorePrivilege 856 vssvc.exe Token: SeAuditPrivilege 856 vssvc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.execmd.execmd.exedescription pid process target process PID 1712 wrote to memory of 1588 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1712 wrote to memory of 1588 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1712 wrote to memory of 1588 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1712 wrote to memory of 1588 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1588 wrote to memory of 1176 1588 cmd.exe mode.com PID 1588 wrote to memory of 1176 1588 cmd.exe mode.com PID 1588 wrote to memory of 1176 1588 cmd.exe mode.com PID 1588 wrote to memory of 1688 1588 cmd.exe vssadmin.exe PID 1588 wrote to memory of 1688 1588 cmd.exe vssadmin.exe PID 1588 wrote to memory of 1688 1588 cmd.exe vssadmin.exe PID 1712 wrote to memory of 1836 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1712 wrote to memory of 1836 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1712 wrote to memory of 1836 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1712 wrote to memory of 1836 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe cmd.exe PID 1836 wrote to memory of 1344 1836 cmd.exe mode.com PID 1836 wrote to memory of 1344 1836 cmd.exe mode.com PID 1836 wrote to memory of 1344 1836 cmd.exe mode.com PID 1836 wrote to memory of 2020 1836 cmd.exe vssadmin.exe PID 1836 wrote to memory of 2020 1836 cmd.exe vssadmin.exe PID 1836 wrote to memory of 2020 1836 cmd.exe vssadmin.exe PID 1712 wrote to memory of 1348 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1348 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1348 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1348 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1768 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1768 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1768 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe PID 1712 wrote to memory of 1768 1712 3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe mshta.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe"C:\Users\Admin\AppData\Local\Temp\3df5b9962ff9ccff2797236e073991cdf9a6b04dfaad28a908d5dcd17afa21e6.exe"1⤵
- Modifies extensions of user files
- Drops startup file
- Adds Run key to start application
- Drops desktop.ini file(s)
- Drops file in System32 directory
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:1712 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1588 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1176
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:1688
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:1836 -
C:\Windows\system32\mode.commode con cp select=12513⤵PID:1344
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet3⤵
- Interacts with shadow copies
PID:2020
-
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1348
-
-
C:\Windows\System32\mshta.exe"C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"2⤵
- Modifies Internet Explorer settings
PID:1768
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
7KB
MD5d5fcf4b7a81e3e94d38aa94dff7a703c
SHA1a2f4785aab0618d79cafb4c1f3786624bd497038
SHA25660a94a86ed528810abf21cd463115f3ee91744e9a0cd1c84cdd50a896033a2bf
SHA5121f06c4658e361bb9f0218e2384b60fbbf9587ac5169b80d9f0017658c46f3f85af090d9ab8274bb57e73fb72be82b2ac8b7b7a0400ef3c99cd73297115469f06
-
Filesize
7KB
MD5d5fcf4b7a81e3e94d38aa94dff7a703c
SHA1a2f4785aab0618d79cafb4c1f3786624bd497038
SHA25660a94a86ed528810abf21cd463115f3ee91744e9a0cd1c84cdd50a896033a2bf
SHA5121f06c4658e361bb9f0218e2384b60fbbf9587ac5169b80d9f0017658c46f3f85af090d9ab8274bb57e73fb72be82b2ac8b7b7a0400ef3c99cd73297115469f06